Re: hardware encryption

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, 14 Mar 2013, Michael Stapelberg wrote:

Hi Richard,

lxnf98mm@xxxxxxxxx writes:
This is probably not the place to ask but how about a Marvell 88F6281
www.marvell.com/embedded-processors/kirkwood/assets/HW_88F6281_OpenSource.pdf
I tried openssl speed test and it out performs a 3.4Ghz Intel Right
now running dm-crypt on the Marvell uses about 50% cpu
I am using that SoC in my qnap TS-119P II. Can you please provide the
precise results you have? In my tests, the machine really did not
outperform my Intel box :).



Been doing research and here is my take
I have a module mv_cesa that is the marvell crypto module
Offloading for dm_crypt is working
If you want offloading for ssl use cryptodev and recompile openssl
http://cryptodev-linux.org/
http://ortizaudio.blogspot.com/2011/10/using-dreamplugs-crypto-chip.html
http://forum.doozan.com/read.php?2,9619,9924,quote=1
http://www.newit.co.uk/forum/index.php/topic,2030.0.html



Before cryptodev

rray@nsa320:~$ openssl speed -evp aes-128-cbc
Doing aes-128-cbc for 3s on 16 size blocks: 1613415 aes-128-cbc's in 2.97s
Doing aes-128-cbc for 3s on 64 size blocks: 488840 aes-128-cbc's in 2.93s
Doing aes-128-cbc for 3s on 256 size blocks: 129060 aes-128-cbc's in 2.93s
Doing aes-128-cbc for 3s on 1024 size blocks: 33071 aes-128-cbc's in 2.96s
Doing aes-128-cbc for 3s on 8192 size blocks: 4193 aes-128-cbc's in 2.99s
OpenSSL 1.0.1c 10 May 2012
built on: Wed Jun  6 17:45:51 UTC 2012
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr)
compiler: gcc -fPIC -DOPENSSL_PIC -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
aes-128-cbc       8691.80k    10677.73k    11276.23k    11440.78k    11487.98k



With cryptodev

rray@nsa320:~$ openssl speed -evp aes-128-cbc
Doing aes-128-cbc for 3s on 16 size blocks: 89917 aes-128-cbc's in 0.06s
Doing aes-128-cbc for 3s on 64 size blocks: 86802 aes-128-cbc's in 0.15s
Doing aes-128-cbc for 3s on 256 size blocks: 60712 aes-128-cbc's in 0.10s
Doing aes-128-cbc for 3s on 1024 size blocks: 40407 aes-128-cbc's in 0.08s
Doing aes-128-cbc for 3s on 8192 size blocks: 8190 aes-128-cbc's in 0.01s
OpenSSL 1.0.1e 11 Feb 2013
built on: Thu Mar 14 15:12:52 CDT 2013
options:bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) aes(partial) blowfish(ptr)
compiler: gcc -DZLIB -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DHAVE_CRYPTODEV -DUSE_CRYPTODEV_DIGESTS -DL_ENDIAN -DTERMIO -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall
The 'numbers' are in 1000s of bytes per second processed.
type             16 bytes     64 bytes    256 bytes   1024 bytes   8192 bytes
aes-128-cbc      23977.87k    37035.52k   155422.72k   517209.60k  6709248.00k



Richard

_______________________________________________
dm-crypt mailing list
dm-crypt@xxxxxxxx
http://www.saout.de/mailman/listinfo/dm-crypt


[Index of Archives]     [Device Mapper Devel]     [Fedora Desktop]     [ATA RAID]     [Fedora Marketing]     [Fedora Packaging]     [Fedora SELinux]     [Yosemite News]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux